General

  • Target

    BlueMan Loader.exe

  • Size

    93KB

  • Sample

    240525-z5vxxabc28

  • MD5

    b3db179a713fc8a3c6652df066c3aefe

  • SHA1

    36887220e66847fdaf81d5914857581bf331fedc

  • SHA256

    1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1

  • SHA512

    2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad

  • SSDEEP

    1536:5DwIbNTR1Jz7WkNP6Wi67umqhPb1SUmYLs6xU6XMObIv721GbYRr2:BwmN1ikNPI67lqhPb1SULLs6xdMObIvN

Malware Config

Extracted

Family

xworm

Version

3.1

C2

uk2.localto.net:1172

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

Targets

    • Target

      BlueMan Loader.exe

    • Size

      93KB

    • MD5

      b3db179a713fc8a3c6652df066c3aefe

    • SHA1

      36887220e66847fdaf81d5914857581bf331fedc

    • SHA256

      1bf622f63d06acd305b37aefb205cf4f54fc333e1a448dddd1212d33ab6de7e1

    • SHA512

      2dadd24511d97fe795bda7db83e1841b73f5b0d44625101c9a6ce47e9363cfa1950c86f0994552f35c3018680844cf3dc68bc3782654089f08955164c49331ad

    • SSDEEP

      1536:5DwIbNTR1Jz7WkNP6Wi67umqhPb1SUmYLs6xU6XMObIv721GbYRr2:BwmN1ikNPI67lqhPb1SULLs6xdMObIvN

    • Detect Xworm Payload

    • XenArmor Suite

      XenArmor is as suite of password recovery tools for various application.

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses Microsoft Outlook accounts

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

5
T1552

Credentials In Files

4
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

5
T1005

Email Collection

1
T1114

Tasks